Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3265 - Security Advisory
Issued:
2023-05-23
Updated:
2023-05-23

RHSA-2023:3265 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: Red Hat OpenShift Data Foundation 4.12.3 Security and Bug fix update

Type/Severity

Security Advisory: Moderate

Topic

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.3 on Red Hat Enterprise Linux 8 from Red Hat Container Registry.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API.

Security Fix(es):

  • jsonwebtoken: Unrestricted key type could lead to legacy keys usagen (CVE-2022-23539)
  • express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, odf-csi-addons-operator had low memory resource limit and as a result the odf-csi-addons-operator pod was OOMKilled (out of memory). With this fix, the default memory and the CPU resource limit has been increased and odf-csi-addons-operator OOMKills are not observed. (BZ#2177184)
  • Previously, non optimized database related flows on deletions caused Multicloud Object Gateway to spike in CPU usage and perform slowly on mass delete scenarios. For example, reclaiming a deleted object bucket claim (OBC). With this fix, indexes for the bucket reclaimer process are optimized, a new index is added to the database to speed up the database cleaner flows, and bucket reclaimer changes are introduced to work on batches of objects. (BZ#2186482)
  • Previously, the list of regions for creating the default Multicloud Object Gateway backing store on AWS did not have the new regions that were added recently to AWS. With this fix, the new regions are included to the list of regions and it is possible to deploy default backing store on the new regions. (BZ#2187637)
  • Previously, creating a storage system in OpenShift Data Foundation using an external Ceph cluster would fail if the RADOS block device (RBD) pool name contained an underscore (_) or a period(.). With this fix, the Python script (`ceph-external-cluster-details-exporter.py`) is enhanced to contain underscore (_) and period (.) so that an alias for the RBD pool names can be passed in. This alias allows the OpenShift Data Foundation to adopt an external Ceph cluster with RBD pool names containing an underscore(_) or a period(.). (BZ#2188379)

All users of Red Hat OpenShift Data Foundation are advised to upgrade to these updated images, which provide these bug fixes.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Data Foundation 4 for RHEL 8 x86_64
  • Red Hat OpenShift Data Foundation for IBM Power, little endian 4 for RHEL 8 ppc64le
  • Red Hat OpenShift Data Foundation for IBM Z and LinuxONE 4 for RHEL 8 s390x

Fixes

  • BZ - 2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process
  • BZ - 2155978 - CVE-2022-23539 jsonwebtoken: Unrestricted key type could lead to legacy keys usagen
  • BZ - 2167304 - [4.12 clone] [rook clone] Security and VA issues with ODF operator
  • BZ - 2174336 - [Backport to 4.12.z] Placeholder bug to backport the odf changes of Managed services epic RHSTOR-3194 to 4.12.z
  • BZ - 2177184 - [csi-addons] odf-csi-addons-operator oomkilled with fresh installation 4.12
  • BZ - 2179235 - [Fusion-aaS][4.12.z clone] Within 'prometheus-ceph-rules' the namespace for 'rook-ceph-mgr' jobs should be configurable.
  • BZ - 2180685 - [4.12 clone] Security and VA issues with ODF operator
  • BZ - 2180724 - [4.12 clone] [mcg-clone] Security and VA issues with ODF operator
  • BZ - 2183687 - [Fusion-aaS][Backport to 4.12.3]failed to mount the the cephfs subvolume as subvolumegroup name is not sent in the GetStorageConfig RPC call
  • BZ - 2185190 - [4.12.z]Fix storagecluster watch request for OCSInitialization
  • BZ - 2185725 - [Fusion-aaS][Backport to 4.12.3]OCS-Operator expects NooBaa CRDs to be present on the cluster when installed directly without ODF Operator
  • BZ - 2186443 - [Backport bug for 4.12.3][Fusion-aaS]Remove storageclassclaim cr and create new cr storageclass request cr
  • BZ - 2186482 - [GSS] [4.12 backport] Object storage in degraded state
  • BZ - 2187765 - [Fusion aaS Rook][backport bug for 4.12.3] Rook-ceph-operator pod should allow OBC CRDs to be optional instead of causing a crash when not present
  • BZ - 2187796 - [Fusion-aaS] [Backport for 4.12.3] Collect Must-gather logs from the managed-fusion agent namesapce
  • BZ - 2187799 - [Fusion-aaS][backport to 4.12.3]must-gather does not collect relevant logs when storage cluster is not in openshift-storage namespace
  • BZ - 2188228 - [Fusion-aaS][Backport to 4.12.z] ocs-metrics-exporter cannot list/watch StorageCluster, StorageClass, CephBlockPool and other resources
  • BZ - 2188327 - [IBM Z ] Multi Cluster Orchestrator operator is not available in the Operator Hub
  • BZ - 2188667 - [Backport to 4.12.3][Fusion-aaS]wrong label in new storageclassrequest cr
  • BZ - 2190005 - Update to RHCS 5.3z2 Ceph container image at ODF-4.12.3
  • BZ - 2190140 - Include at ODF 4.12 ?Multi-Cloud Object Gateway Core? container image the RHEL8 CVE fix on "nodejs:14"
  • BZ - 2190393 - Include at ODF 4.12 Container images (2) the RHEL8 CVE fix on "emacs/emacs-filesystem"
  • BZ - 2192821 - Fix Multisite in external cluster

CVEs

  • CVE-2022-23539
  • CVE-2022-24999
  • CVE-2022-36227
  • CVE-2022-40023
  • CVE-2023-0361
  • CVE-2023-27535
  • CVE-2023-28617

References

  • https://access.redhat.com/security/updates/classification/#moderate

ppc64le

odf4/cephcsi-rhel8@sha256:55c1cdf2a7c32c5e32eb2ff3372bbb3b46e3b2da39cca535db32a7aefbbb73a6
odf4/mcg-core-rhel8@sha256:22cd2909e1b21b9ab56dc491fefb309a8a9088d85c928901b293267bb4efa6c7
odf4/mcg-operator-bundle@sha256:bf058dd17e1f5b3c5b2ac4ea900eaf5fdd383564430aa6d0eaf0a7ae43f4feb7
odf4/mcg-rhel8-operator@sha256:2a393d0fe0de3da3358b578b123283f21b2433c6d50f1c512a48732409d11fce
odf4/ocs-client-operator-bundle@sha256:25252d3fabe165984b424b74437c428dc4f635aba06e245b3a1cc5e309bdf9df
odf4/ocs-client-rhel8-operator@sha256:7d55b8c8f830ef6e54078ad66c79b69e356d2e4cd391f60db6be473033f299a5
odf4/ocs-metrics-exporter-rhel8@sha256:6d4dbcdd641b71ef7e6c6269a8a706fddaa2d137ca5e2d07c29766e620de205f
odf4/ocs-must-gather-rhel8@sha256:89a3457444d77fcc15546138ad259e2ccb29bfd7007dcb3dc3639c5a47c799c3
odf4/ocs-operator-bundle@sha256:d4bec711f42d23753357d1e73be1e35d6781424d22b295371d9622dccc0b33aa
odf4/ocs-rhel8-operator@sha256:e5ca033f2b87a40dc028df91b14c5fd92342f6599ff07b08b0c5a7f06b9e3257
odf4/odf-console-rhel8@sha256:6f1fc5945bafbf023825d576e2994f484eff88c7c34fcbd8a2234a7b144b42c1
odf4/odf-csi-addons-operator-bundle@sha256:b1fad19bb8ed92f5340ba5cfaa2c6f435831712d384e0c222bb997cbb811c4be
odf4/odf-csi-addons-rhel8-operator@sha256:3245c50b363c3cadf2758934e273ffe8fcac489a303d2c39afea79abac1b52fb
odf4/odf-csi-addons-sidecar-rhel8@sha256:06b915bf990e0a8b3679ad5fab4a98c155b02a88110d47429fc26c4b7fc54ca0
odf4/odf-multicluster-console-rhel8@sha256:9eafc473d37d35fe5a84b36b8d3bf9876f529efd8b37ef4ff738cecb8b0f5389
odf4/odf-multicluster-operator-bundle@sha256:4e36ce74a62b99f65ff1ce1a6b228ea34b5f6a18a5aad490ac2316ae141f4f2a
odf4/odf-multicluster-rhel8-operator@sha256:2d18752f56076d91b6fcbdad4e934cada87ba270532c522e7da2239f5b6f6d7d
odf4/odf-operator-bundle@sha256:75bab2b59593c31c4ae170b02f45ab193f8b5fb37eae53998bd2069662fc0efc
odf4/odf-rhel8-operator@sha256:f53714b582b603bc851349cc4804f27235940fd577ed5b86ccad836a31ddc3fb
odf4/odr-cluster-operator-bundle@sha256:7c89ebe7245e3514f6e63d1eca3247b0922e88d232b41c43245d2594e29b27d7
odf4/odr-hub-operator-bundle@sha256:2d884bb224a503deb344ac6a4895d6a6d0fe5ab364651eecf923204507c9c92b
odf4/odr-rhel8-operator@sha256:aa26f97020ed13ab7092b7a0aa05458a8775e4b4e936e4b9df9a96297df1f5b8
odf4/rook-ceph-rhel8-operator@sha256:198645ebf6a69810821c2d7644347b8abf918d89bbc2fcfc880ec28e924598f2

s390x

odf4/cephcsi-rhel8@sha256:659ceb51c00824013f07d159bd689433ce41068f010b006047b750f75f134cb2
odf4/mcg-core-rhel8@sha256:5e7b40a8f03ee5a607eb911b2fe731c9fe65bfa8a54067c0987d94f02ff8bef9
odf4/mcg-operator-bundle@sha256:b20a7b4b7e31cbb0edac695572c6ea28075e260a8c68b6135a9dd25af2dc3460
odf4/mcg-rhel8-operator@sha256:7c84f6197194047448c2d39d7d880555baf521d9c462e23b5342652eebcee3ec
odf4/ocs-client-operator-bundle@sha256:0d4efd40efb2fbac2fd4b31e08ec36ddc2a5c7a558f83a1a1b41ab27be8c71c6
odf4/ocs-client-rhel8-operator@sha256:ed6b5f49ec14f96b5be3b1e858648a613278713ca3e413b4172e6f57c5922d2f
odf4/ocs-metrics-exporter-rhel8@sha256:7c4ab2dca6e1ebc5b89014e4ec253e19473d6ae44f0d150dd8e7d22458056300
odf4/ocs-must-gather-rhel8@sha256:68992b4619ea57b8ab612278c1a02782b855b57bd436ae2c2395b6c55211d816
odf4/ocs-operator-bundle@sha256:5a7bc8abfd378a1314ebea571ba0483abaca80867fe7fdc1d0cb99772981a503
odf4/ocs-rhel8-operator@sha256:c5bb36336e3280dbc6fe2f969c73f40f31fbdfecf89e55b0bb8d2b83fa579644
odf4/odf-console-rhel8@sha256:b3d6539df6ca21e8bfb772991cf1c0103ad20388159996e83f6f400a64d93a89
odf4/odf-csi-addons-operator-bundle@sha256:c58240dff0db8328d56d36fd2bcdcdfdb43ebaebbe445628150e6e6079439ae6
odf4/odf-csi-addons-rhel8-operator@sha256:f6a9c322c4dff132bbf01d1fc088a5988b5174ca953054c7d722bbd837b7d23b
odf4/odf-csi-addons-sidecar-rhel8@sha256:8f812808ce2767198968eb49004d1d0a6b70cb5ad19f306e78c84c1aa7b3775c
odf4/odf-multicluster-console-rhel8@sha256:390481a9f0f0769056df89f5ce3cb2fbbeadf0e2f8d44469f68a9291e2d9fa48
odf4/odf-multicluster-operator-bundle@sha256:2afd8dc3f15a7eadad49f3c18d00ef9136dbf59f26e5b8345b16f92233dbd352
odf4/odf-multicluster-rhel8-operator@sha256:ce78718d4271a615f37066af652439409f7e7dcf2c5734185a3961c8e83ac4b4
odf4/odf-operator-bundle@sha256:a912aa614bfd273fb6e6da47c32d00ca5aa4a45af3edfeb5f9f870ba4797a5ec
odf4/odf-rhel8-operator@sha256:1e3deb6461dae99c94b20f70e4c155551e8579287c1696f752a89c8098953f8d
odf4/odr-cluster-operator-bundle@sha256:78a8b463c8d4161b556c821210eae69243fc73ceb90db49f4ca055a38acde6e0
odf4/odr-hub-operator-bundle@sha256:c143b2cb9690b850b28d2f5c5394d5e4abefd5404fb41a17c5106058ff241286
odf4/odr-rhel8-operator@sha256:eafa31da6f87efcf476ab63d3b11ed8c7a42e67ef42a2494e70a5fe085e40438
odf4/rook-ceph-rhel8-operator@sha256:72c63ded186464f185d399145e25ed21ea1a07c52ab842eebdaff224cc2e7998

x86_64

odf4/cephcsi-rhel8@sha256:db90c6bf02b4e7b40538ed52ee4e3d27733c24bf434610277b26b2ee5ae32f53
odf4/mcg-core-rhel8@sha256:e0c221ae29034b17db88998d4703a1d515778d17a8ce40737fa711fad2726c5c
odf4/mcg-operator-bundle@sha256:0d03a74a889701f101ec0b3d454a8ad133a58a020b05e84addbd0c0393c62b45
odf4/mcg-rhel8-operator@sha256:cd09a1ccd0b8795385d965ccf2910c231ee5f08c7d62ef4725a59b553192595a
odf4/ocs-client-operator-bundle@sha256:572921e5851d187787f22b25f349dee75d0383e959440372a159acc8dd7c17a1
odf4/ocs-client-rhel8-operator@sha256:0f05a9eb9f6528447456ffab6f86a354990745c7d994095b4c9fa8a9748159ea
odf4/ocs-metrics-exporter-rhel8@sha256:39c37b2a5cb55ca71c823b74f0b4c75ac61ef88d7f22c7abadc9b1ef5d077b20
odf4/ocs-must-gather-rhel8@sha256:fa7d06a3c4204ee865eb284393faefacdd2113fa5bdb7412c3b7b6473852832b
odf4/ocs-operator-bundle@sha256:ace10d33f03530bad02e5f5aade65ebdb78e42e664a62595e510d4edabd64f60
odf4/ocs-rhel8-operator@sha256:b9d941ef97de91ce2c67405c956f308ac39a966f88901cb7299c7d32f15fc1f6
odf4/odf-console-rhel8@sha256:7918fcabebe3d881e2a6bbcb424ac6b99bd96f13775eb3f9c455b7890c728873
odf4/odf-csi-addons-operator-bundle@sha256:5c7ff483da2eb34694a59d2826d0e18309aff8f254650008ecfb5c03629d9442
odf4/odf-csi-addons-rhel8-operator@sha256:40c893b1ee61cb6f174da357578299bf21e26fd1dca73fc4d0664da564df84f1
odf4/odf-csi-addons-sidecar-rhel8@sha256:ceaafe96af89589eb486ba74733e34ee3e202c346aad2773ed70d707ad7e2d42
odf4/odf-multicluster-console-rhel8@sha256:c6984aabd7dae84be1a3b114ca36d4cdc655b271000540709ce978ad4e3e7159
odf4/odf-multicluster-operator-bundle@sha256:b4aaf641c7117bea99bcf3bb2f58409935b22e72039105c5aa3f086f04775f7b
odf4/odf-multicluster-rhel8-operator@sha256:d3e3b0788e28b8c82b770b2db622f2d9dfa83ac2b3f7a4e37742565089dc8fd8
odf4/odf-operator-bundle@sha256:f6182960abfce0ccb509a25ab8fb8780a8e2d73852d589e8295c16d992bb2ff6
odf4/odf-rhel8-operator@sha256:cd5ed37c3bd5ad385a3a88dc290456dbde3ba6af2501750a3d1ce25d40e82401
odf4/odr-cluster-operator-bundle@sha256:8e0d79006984c3501ea066054cca610b92c109183ae13969c0e81ee03acedc84
odf4/odr-hub-operator-bundle@sha256:666c7cec9f2fd6d91b1839fd85576d84d0856a03b27e341e12f9c28ad301f594
odf4/odr-rhel8-operator@sha256:79b66652c0aea87822f578c55963ca948b2e1697caad5ea460e6555a78136039
odf4/rook-ceph-rhel8-operator@sha256:460433c554ff60bbac0b3dd267c6a0ab65c4837df3b2e5052e86f6e9145833ee

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility